CVE-2019-14818

high

Description

A flaw was found in all dpdk version 17.x.x before 17.11.8, 16.x.x before 16.11.10, 18.x.x before 18.11.4 and 19.x.x before 19.08.1 where a malicious master, or a container with access to vhost_user socket, can send specially crafted VRING_SET_NUM messages, resulting in a memory leak including file descriptors. This flaw could lead to a denial of service condition.

References

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ULJ3C7OVBOEVDGSHYC3VCLSUHANGTFFP/

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14818

https://bugs.dpdk.org/show_bug.cgi?id=363

https://access.redhat.com/errata/RHSA-2020:0172

https://access.redhat.com/errata/RHSA-2020:0171

https://access.redhat.com/errata/RHSA-2020:0168

https://access.redhat.com/errata/RHSA-2020:0166

https://access.redhat.com/errata/RHSA-2020:0165

Details

Source: Mitre, NVD

Published: 2019-11-14

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High